loader from loading.io

SQL Injection OWASP Top 10 with Prasad Salvi

TestGuild Security Testing Podcast

Release Date: 10/29/2020

How to achieve the Defense Department’s CMMC compliance with Frank Smith show art How to achieve the Defense Department’s CMMC compliance with Frank Smith

TestGuild Security Testing Podcast

Did you know that the Department of Defense (DOD) is mandating that suppliers have Cybersecurity Maturity Model Certification (CMMC) to a prescribed level? In , Frank Smith, Manager of Security and Consulting Practice at Ntiva, shares all you need to know about CMMC. Discover what CMMC is, why you should care, the requirements needed for certification, who needs to be certified, and more. Listen up!

info_outline
Developing a Security Test Methodology with Mike Spanbauer show art Developing a Security Test Methodology with Mike Spanbauer

TestGuild Security Testing Podcast

I today’s episode, I’m going to be sharing a session that Mike Spanbauer, Security Evangelist for Juniper, gave at the last Secure Guild online conference on Developing a Security Test Methodology.  Discover the four pieces that make up his approach and some essential tips in implementing your own. Listen up!

info_outline
Prioritize Your Open Source Findings with James Rabon show art Prioritize Your Open Source Findings with James Rabon

TestGuild Security Testing Podcast

Does your team struggle with prioritizing your security open-source findings? In , James Rabon, Director of Product Management at Micro Focus, will share an approach that can help. Discover how James’ team co-developed “susceptibility analysis,” which allows developers and application security engineers determine whether a publicly-disclosed vulnerability has been invoked in their code. It also reveals whether attacker-controlled input reaches that function. Listen now!

info_outline
CyberOps with Joe Abraham show art CyberOps with Joe Abraham

TestGuild Security Testing Podcast

Cybersecurity concepts are fundamental pieces of knowledge necessary for a career in security testing. In this episode, Joe Abraham, author of numerous Pluralsight courses, will share some insights into many security aspects. Listen in to learn about security onion, threat intelligence, cyber threat hunting tips and more.

info_outline
TrustedSec Sysmon Community Guide with Carlos Perez show art TrustedSec Sysmon Community Guide with Carlos Perez

TestGuild Security Testing Podcast

Are you struggling to find information on how to use Sysmon for your security efforts? In , Carlos Perez, a Research Team lead at TrustedSec, shares all about the TrustedSec Sysmon Community Guide. Discover why Carlos created this guide and how it helps empower defenders with the information they need to leverage this great tool. Also, listen in to hear about Carlos’s extensive knowledge gained in working to detect attackers.

info_outline
Cybersecurity Tools and Frameworks with Aaron Rosenmund show art Cybersecurity Tools and Frameworks with Aaron Rosenmund

TestGuild Security Testing Podcast

Aaron Rosenmund, a cybersecurity researcher at Pluralsight, shares a wealth of knowledge around security testing in . Discover blue team tools to protect, detect, and respond against targeted threat actor techniques in an enterprise environment. Listen in to also learn security frameworks to help you with your threat hunting efforts

info_outline
Information Gathering in Penetration Testing with Malek Mohammad show art Information Gathering in Penetration Testing with Malek Mohammad

TestGuild Security Testing Podcast

How can you prevent attacks if you don't know your enemy? In , Malek Mohammad, author of the Pluralsight course: Web Application Penetration Testing: Information Gathering, discusses how to know how your enemies target you. Discover fingerprinting web applications, enumerating applications, understanding their entry points, and tooling needed. Listen up!

info_outline
Happy Security Testing New Year 2021! show art Happy Security Testing New Year 2021!

TestGuild Security Testing Podcast

Happy New Year! We will be away for a few weeks but will be back with more security testing awesomeness in 2021. Also, don't forget to register for .

info_outline
AWS Penetration Testing with Jon Helmus show art AWS Penetration Testing with Jon Helmus

TestGuild Security Testing Podcast

Need to secure your AWS environments? In , Jonathan Helmus, author of the new book AWS Penetration Testing, will share some tips on AWS penetration testing and security best practices. Discover some of the commonly exploited vulnerabilities in AWS and how to prevent them. Listen in to learn more about cloud penetration testing tips, and tricks. Thanks so much for listening! If you like this episode, please subscribe to "The TestGuild Security" podcast and rate and review wherever you get podcasts. Join the Guild for even more security testing awesomeness:

info_outline
Discover Network Vulnerabilities using Infection Monkey with Maril Vernon show art Discover Network Vulnerabilities using Infection Monkey with Maril Vernon

TestGuild Security Testing Podcast

Are you using Infection Monkey? In this episode, Pluralsight author and security expert Maril Vernon will share some insights from her Infection Monkey course. Discover uses of Infection Monkey to test for later movement and network segments against known MITRE tactics. Listen up to learn how this amazing tool can identify your company’s vulnerable network paths and how to protect yourself proactively.

info_outline
 
More Episodes

Are you familiar with the OWASP Top 10 Web Application Security Risks? This is the first monthly episode where security expert Prasad Salvi joins us to break down each risk one by one. Today we talk all about the first security risk listed -- injection flaws. Discover what an injection flaw is,  different ways this attack can occur, and how to prevent it. Listen up and join us next month as we cover the next security risk, broken authentication.